SpiderLabs / owasp-modsecurity-crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
☆2,461Updated 4 years ago
Alternatives and similar repositories for owasp-modsecurity-crs:
Users that are interested in owasp-modsecurity-crs are comparing it to the libraries listed below
- ModSecurity v3 Nginx Connector☆1,665Updated last week
- ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-base…☆8,792Updated last month
- OWASP CRS (Official Repository)☆2,552Updated this week
- NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX☆4,819Updated last year
- High-performance WAF built on the OpenResty stack☆1,290Updated last year
- A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.☆1,726Updated 9 months ago
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,705Updated 3 months ago
- Web security protection system based on openresty☆766Updated 4 years ago
- Fast and powerful SSL/TLS scanning library.☆3,596Updated last month
- SQL / SQLI tokenizer parser analyzer☆1,015Updated last year
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆5,624Updated 4 months ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆2,447Updated 3 months ago
- WAF-FLE, ModSecurity Console☆143Updated 2 years ago
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,707Updated 2 years ago
- Web application security scanner created by lcamtuf for google - Unofficial Mirror☆708Updated 2 years ago
- A Docker container for Openvas☆775Updated 8 months ago
- Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.o…☆1,856Updated 3 weeks ago
- Web Application Security Scanner Framework☆3,885Updated last year
- This repository contains the scanner component for Greenbone Community Edition.☆3,789Updated this week
- Easy automated vulnerability scanning, reporting and analysis☆701Updated 5 years ago
- NIST Certified SCAP 1.2 toolkit☆1,491Updated this week
- Detect potentially malicious PHP files☆1,479Updated last year
- An NGINX and ModSecurity based Web Application Firewall for Docker☆260Updated last year
- A DNS meta-query spider that enumerates DNS records, and subdomains.☆3,426Updated 3 years ago
- ModSecurity v3 Apache Connector☆93Updated 3 years ago
- Security Knowledge Framework (SKF) Python Flask / Angular project☆820Updated last year
- 🔥 Web-application firewalls (WAFs) from security standpoint.☆6,629Updated 6 months ago
- Framework for Testing WAFs (FTW!)☆266Updated last year
- ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.☆2,355Updated 6 months ago
- 🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller…☆757Updated last year